Orr Dunkelman (Hebrew: אור דונקלמן) is an Israeli cryptographer and cryptanalyst, currently a professor at the University of Haifa Computer Science department.[1] Dunkelman is a co-director of the Center for Cyber Law & Privacy at the University of Haifa and a co-founder of Privacy Israel, an Israeli NGO for promoting privacy in Israel.[1][2]
Orr Dunkelman | |
---|---|
אור דונקלמן | |
Born | 1980 |
Alma mater | Technion - Israel Institute of Technology |
Known for | Studies in cryptography and cryptanalysis (invention and breaking of encryption functions) |
Awards | Krill Prize (2014) |
Scientific career | |
Fields | Computer science, cryptography, cryptanalysis |
Institutions | University of Haifa |
Doctoral advisor | Eli Biham |
Biography
editDunkelman received all his degrees at the Technion - Israel Institute of Technology. He received his Ph.D. degree at the age of 25, under the supervision of Eli Biham.[3] Before joining the University of Haifa, Dunkelman held post-doctoral positions at KU Leuven, at École normale supérieure, and at the Weizmann Institute of Science.[1]
Contributions to cryptanalysis
editAmong his contributions to cryptanalysis are:
- Dissection attack – joint work with Itai Dinur, Nathan Keller, and Adi Shamir, recipient of the Best Paper Award at the Crypto 2012 conference.[4]
- Rectangle attack – joint work with Eli Biham and Nathan Keller.[5]
- New variants of differential-linear, boomerang, and slide attacks – joint works with Eli Biham, Adi Shamir, and other co-authors.[6]
- Breaking (together with Eli Biham, Sebastiaan Indesteege, Nathan Keller, and Bart Preneel) KeeLoq – a block cipher used in remote keyless entry systems by multiple companies.[7][8]
- Devising (jointly with Eli Biham) a practical attack on A5/1 – the cipher used in GSM security mechanisms.[9]
- Attacking reduced-round variants of many block ciphers, including AES, Serpent, IDEA, GOST, DES, KASUMI, MISTY1, Camellia, Skipjack and others (in joint works with various coauthors).[6]
New cryptographic primitives
editDunkelman has taken part in the design of several new cryptographic primitives:
- HAIFA construction (with Eli Biham) – a cryptographic structure used in the design of hash functions.
- KATAN and KTANTAN (with Cristophe De Canniere and Miroslav Knežević) - a family of small and efficient hardware-oriented block ciphers.[10]
- SHAvite-3 (with Eli Biham), a hash function which was one of the 14 semifinalists in the NIST hash function competition.[11]
Awards and honors
editDunkelman received the Krill Prize from the Wolf Foundation in 2014, and papers he co-authored won the Best Paper Award at the Crypto conference (2012) and at the Fast Software Encryption (FSE) conference (2012).[12][4]
References
edit- ^ a b c Dunkelman, Orr. "Orr Dunkelman's Webpage". Retrieved 2022-05-01.
- ^ "Privacy Israel (founders)". Retrieved 2022-05-01.
- ^ Orr Dunkelman at the Mathematics Genealogy Project
- ^ a b Dinur, Itai; Dunkelman, Orr; Keller, Nathan; Shamir, Adi (August 2012). "Efficient Dissection of Composite Problems, with Applications to Cryptanalysis, Knapsacks, and Combinatorial Search Problems". In Safavi-Naini, Reihaneh; Canetti, Ran (eds.). Advances in Cryptology – CRYPTO 2012. Advances in Cryptology – CRYPTO 2012. Lecture Notes in Computer Science. Vol. 7417. Springer. pp. 719–740. doi:10.1007/978-3-642-32009-5_42. ISBN 978-3-642-32008-8.
- ^ Biham, Eli; Dunkelman, Orr; Keller, Nathan (15 April 2001). "The Rectangle Attack — Rectangling the Serpent". In Pfitzmann, Birgit (ed.). Advances in Cryptology — EUROCRYPT 2001. Advances in Cryptology – EUROCRYPT 2001. Lecture Notes in Computer Science. Vol. 2045. Springer. pp. 340–357. doi:10.1007/3-540-44987-6_21. ISBN 978-3-540-42070-5.
- ^ a b Orr Dunkelman at DBLP Bibliography Server
- ^ How To Steal Cars — A Practical Attack on KeeLoq
- ^ Indesteege, Sebastiaan; Keller, Nathan; Dunkelman, Orr; Biham, Eli; Preneel, Bart (April 2008). "A Practical Attack on KeeLoq". In Smart, Nigel (ed.). Advances in Cryptology – EUROCRYPT 2008. Advances in Cryptology – EUROCRYPT 2008. Lecture Notes in Computer Science. Vol. 4965. Springer. pp. 1–18. doi:10.1007/978-3-540-78967-3_1. ISBN 978-3-540-78966-6.
- ^ Biham, Eli; Dunkelman, Orr (December 2000). "Cryptanalysis of the A5/1 GSM Stream Cipher". In Roy, Bimal; Okamoto, Eiji (eds.). Progress in Cryptology —INDOCRYPT 2000. Progress in Cryptology —INDOCRYPT 2000. Lecture Notes in Computer Science. Vol. 1977. Springer. pp. 43–51. doi:10.1007/3-540-44495-5_5. ISBN 978-3-540-41452-0.
- ^ De Cannière, Christophe; Dunkelman, Orr; Knežević, Miroslav (September 2009). "KATAN and KTANTAN — A Family of Small and Efficient Hardware-Oriented Block Ciphers". In Clavier, Christophe; Gaj, Kris (eds.). Cryptographic Hardware and Embedded Systems - CHES 2009. Cryptographic Hardware and Embedded Systems - CHES 2009. Lecture Notes in Computer Science. Vol. 5747. Springer. pp. 272–288. doi:10.1007/978-3-642-04138-9_20. ISBN 978-3-642-04137-2.
- ^ Eli Biham; Orr Dunkelman. "The SHAvite-3 Hash Function" (PDF). Retrieved 11 December 2008.
- ^ "Orr Dunkelman's Krill Prize Laureate page at the Wolf Foundation website". 8 January 2020. Retrieved 2022-05-01.
External links
edit- Dunkelman, Orr. "Orr Dunkelman's homepage at the University of Haifa". Retrieved 2022-05-01.
- "Orr Dunkelman's Krill Prize Laureate page at the Wolf Foundation website". 8 January 2020. Retrieved 2022-05-01.
- Webpage of the Center for Cyber Law & Privacy at the University of Haifa
- Orr Dunkelman at the Mathematics Genealogy Project
- Orr Dunkelman at DBLP Bibliography Server